Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2025-01-09 CVE-2025-0340 SQL Injection vulnerability in Code-Projects Cinema Seat Reservation System 1.0
A vulnerability classified as critical was found in code-projects Cinema Seat Reservation System 1.0.
network
low complexity
code-projects CWE-89
critical
9.8
2025-01-09 CVE-2025-0335 Unrestricted Upload of File with Dangerous Type vulnerability in Fabianros Online Bike Rental System 1.0
A vulnerability was found in code-projects Online Bike Rental System 1.0 and classified as critical.
network
low complexity
fabianros CWE-434
critical
9.8
2025-01-09 CVE-2024-56826 A flaw was found in the OpenJPEG project.
local
low complexity
CWE-122
5.6
2025-01-09 CVE-2024-56827 A flaw was found in the OpenJPEG project.
local
low complexity
CWE-122
5.6
2025-01-08 CVE-2024-13193 SQL Injection vulnerability in Sem-Cms Semcms
A vulnerability has been found in SEMCMS up to 4.8 and classified as critical.
network
low complexity
sem-cms CWE-89
4.9
2025-01-08 CVE-2025-0282 Out-of-bounds Write vulnerability in Ivanti products
A stack-based buffer overflow in Ivanti Connect Secure before version 22.7R2.5, Ivanti Policy Secure before version 22.7R1.2, and Ivanti Neurons for ZTA gateways before version 22.7R2.3 allows a remote unauthenticated attacker to achieve remote code execution.
network
high complexity
ivanti CWE-787
critical
9.0
2025-01-08 CVE-2025-0283 Out-of-bounds Write vulnerability in Ivanti Connect Secure 7.1/7.4
A stack-based buffer overflow in Ivanti Connect Secure before version 22.7R2.5, Ivanti Policy Secure before version 22.7R1.2, and Ivanti Neurons for ZTA gateways before version 22.7R2.3 allows a local authenticated attacker to escalate their privileges.
local
high complexity
ivanti CWE-787
7.0
2025-01-08 CVE-2025-22143 Cross-site Scripting vulnerability in Wegia
WeGIA is a web manager for charitable institutions.
network
low complexity
wegia CWE-79
6.1
2025-01-08 CVE-2025-0291 Type Confusion vulnerability in Google Chrome
Type Confusion in V8 in Google Chrome prior to 131.0.6778.264 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
network
low complexity
google CWE-843
8.8
2025-01-08 CVE-2025-22139 Unspecified vulnerability in Wegia
WeGIA is a web manager for charitable institutions.
network
low complexity
wegia
6.1